Bug 1287164

Summary: Upstream test suite fails due to expired certificate
Product: Red Hat Enterprise Linux 7 Reporter: Stanislav Zidek <szidek>
Component: m2cryptoAssignee: Miloslav Trmač <mitr>
Status: CLOSED WONTFIX QA Contact: BaseOS QE Security Team <qe-baseos-security>
Severity: medium Docs Contact:
Priority: medium    
Version: 7.2CC: lmiksik, nmavrogi, pasteur, tis
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2020-08-10 14:21:30 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Stanislav Zidek 2015-12-01 16:17:59 UTC
Description of problem:
Multiple test cases failed due to expirted M2Crypto-0.21.1/tests/ca.pem

Version-Release number of selected component (if applicable):
m2crypto-0.21.1-17.el7

How reproducible:
always

Steps to Reproduce:
1. rpmbuild package
2.
3.

Actual results:
ERROR: test_signEncryptDecryptVerify (tests.test_smime.SMIMETestCase)
...
ERROR: test_verify (tests.test_smime.SMIMETestCase)
...
ERROR: test_HTTPSConnection_resume_session (tests.test_ssl.HttpslibSSLClientTestCase)
...
ERROR: test_HTTPSConnection_secure_context (tests.test_ssl.HttpslibSSLClientTestCase)
...
ERROR: test_HTTPS_secure_context (tests.test_ssl.HttpslibSSLClientTestCase)
...
ERROR: test_urllib2_secure_context (tests.test_ssl.Urllib2SSLClientTestCase)
...
ERROR: test_server_simple_secure_context (tests.test_ssl.MiscSSLClientTestCase)

Expected results:
no fails

Additional info:
# openssl x509 -in M2Crypto-0.21.1/tests/ca.pem -noout -text
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 13006029442709979915 (0xb47eb2de8700030b)
    Signature Algorithm: sha1WithRSAEncryption
        Issuer: C=US, ST=California, O=M2Crypto, CN=Heikki Toivonen
        Validity
            Not Before: Nov 21 15:31:30 2012 GMT
            Not After : Nov 21 15:31:30 2015 GMT
        Subject: C=US, ST=California, O=M2Crypto, CN=Heikki Toivonen
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (1024 bit)
                Modulus:
                    00:d2:2f:57:58:be:05:6d:45:14:d0:70:90:56:10:
                    80:f6:e3:e6:8a:ff:1e:0b:58:fa:a1:e6:95:a1:23:
                    8d:01:c6:48:85:99:ab:f9:1b:e0:9a:15:6a:d1:50:
                    73:fb:8f:7c:d2:73:4e:4a:c0:88:f9:54:f9:86:d9:
                    01:86:4e:02:68:bc:d0:1c:8d:d2:2e:ce:7e:54:ac:
                    45:a5:b7:39:c6:e9:f4:e0:70:2c:57:e6:21:24:f6:
                    52:f8:fa:0b:b3:63:53:ea:eb:11:ca:ef:90:32:9f:
                    15:08:6b:2d:0e:3d:61:69:22:f2:0f:dc:08:65:45:
                    34:a2:29:8e:66:5e:45:95:91
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                80:D9:6A:1E:15:FE:8B:61:51:62:60:4D:B3:CC:95:44:78:2D:89:E6
            X509v3 Authority Key Identifier: 
                keyid:80:D9:6A:1E:15:FE:8B:61:51:62:60:4D:B3:CC:95:44:78:2D:89:E6

            X509v3 Basic Constraints: 
                CA:TRUE
    Signature Algorithm: sha1WithRSAEncryption
         b0:37:88:ab:56:c5:19:e7:1b:d2:d3:c0:00:98:ff:f0:0a:35:
         89:ff:a0:a8:14:bd:fc:84:b6:ee:6b:05:92:20:87:58:38:69:
         b2:16:b8:89:f3:4f:3c:9d:0f:da:b6:ea:35:9f:cf:e9:4f:05:
         19:8b:6a:06:68:51:96:1c:0f:60:23:80:19:ff:cd:3e:2b:4b:
         0c:1a:ff:bd:f6:0d:6b:11:25:0f:ba:87:2c:46:47:c0:32:e8:
         8a:14:4c:30:26:35:2b:58:9c:6b:c6:0e:d1:e3:c8:6a:b0:c0:
         e0:82:98:77:07:2e:67:ba:0c:e5:a5:04:0d:81:ca:54:92:b5:
         27:fa

Comment 1 Miloslav Trmač 2015-12-01 16:21:58 UTC
Thanks for your report.

Upstream deals with this as part of https://gitlab.com/m2crypto/m2crypto/merge_requests/28/commits.